Abstract

In this paper, we propose a lattice-based encryption scheme for Identity-Based Encryption (IBE) which is secure against Chosen-Ciphertext Attacks (CCA), and it is deduced from a previous Chosen-Plaintext Attack (CPA) secure IBE scheme by applying Fujisaki-Okamoto transform. Also, we present the design of a lattice-based cryptoprocessor that performs the encryption or decryption of the proposed CCA IBE scheme for the security parameters $n=512$ and $n=1024$ . In this case, the cryptoprocessor is mainly composed of one Random Number Generator (RNG), two hash function cores based on the Secure Hash Algorithm-3 (SHA-3) standard, and one Number Theoretical Transform (NTT) core for performing the polynomial ring operations. NTT core is designed using a systolic array and radix-2 multiple-path delay commutator architecture. The cryptoprocessor was synthesized on FPGA EP4SGX230KF40C2 using Quartus Prime 17.1, and verified in hardware using DE4 board and SignalTap tool. According to the obtained synthesis results, for the security parameter $n =1024$ , the IBE cryptoprocessor performs the encryption in $21.10~\mu $ s, and the decryption in $24.87~\mu $ s.

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.